All Projects → Sec Admin → Similar Projects or Alternatives

944 Open source projects that are alternatives of or similar to Sec Admin

Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+70.27%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1310.36%)
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-96.4%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+41.44%)
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+4344.14%)
Mutual labels:  scanner, infosec, exploits
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-67.57%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1340.54%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+190.54%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+86.04%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-15.77%)
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+233.33%)
Mutual labels:  scanner, infosec, security-audit
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-91.44%)
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+115.32%)
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-63.51%)
Mutual labels:  scanner, security-audit, exploits
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+1225.23%)
Mutual labels:  scanner, security-audit
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (+23.42%)
Mutual labels:  infosec, vulnerability-scanners
Api
Vulners Python API wrapper
Stars: ✭ 313 (+40.99%)
Mutual labels:  scanner, exploits
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+86.04%)
Mutual labels:  scanner, vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+46.85%)
Mutual labels:  scanner, vulnerability-scanners
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+87.84%)
Mutual labels:  infosec, security-audit
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+129.28%)
Mutual labels:  scanner, infosec
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+188.29%)
Mutual labels:  scanner, vulnerability-scanners
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+203.6%)
Mutual labels:  scanner, security-audit
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3163.96%)
Mutual labels:  scanner, infosec
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+249.1%)
Mutual labels:  scanner, vulnerability-scanners
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+2418.02%)
Mutual labels:  scanner, vulnerability-scanners
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-17.57%)
Mutual labels:  scanner, security-audit
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+258.56%)
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+268.02%)
Mutual labels:  scanner, vulnerability-scanners
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+17.57%)
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+299.1%)
Mutual labels:  scanner, infosec
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-83.33%)
Mutual labels:  infosec, security-audit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-78.38%)
Mutual labels:  scanner, vulnerability-scanners
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+99.55%)
Mutual labels:  infosec, security-audit
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-92.79%)
Mutual labels:  scanner, vulnerability-scanners
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (+173.87%)
Mutual labels:  scanner, infosec
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+171.62%)
Mutual labels:  scanner, exploits
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-72.07%)
Mutual labels:  infosec, security-audit
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+248.2%)
Mutual labels:  scanner, vulnerability-scanners
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+245.5%)
Mutual labels:  scanner, security-audit
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-9.91%)
Mutual labels:  scanner, vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+375.68%)
Mutual labels:  scanner, vulnerability-scanners
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+4015.77%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3883.78%)
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+297.3%)
Mutual labels:  security-audit, exploits
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+281.53%)
Mutual labels:  scanner, vulnerability-scanners
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-18.02%)
Mutual labels:  infosec, security-audit
Mooscan
A scanner for Moodle LMS
Stars: ✭ 22 (-90.09%)
Mutual labels:  scanner, infosec
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+383.33%)
Mutual labels:  scanner, infosec
Pythem
pentest framework
Stars: ✭ 1,060 (+377.48%)
Mutual labels:  scanner, security-audit
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-91.89%)
Mutual labels:  scanner, vulnerability-scanners
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+950.45%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-49.55%)
Mutual labels:  scanner, infosec
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+768.47%)
Mutual labels:  scanner, security-audit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4607.66%)
Mutual labels:  vulnerability-scanners, exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-48.65%)
Mutual labels:  vulnerability-scanners, exploits
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+721.62%)
Mutual labels:  scanner, security-audit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-89.19%)
Mutual labels:  security-audit, infosec
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-81.98%)
Mutual labels:  scanner, vulnerability-scanners
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+272.07%)
Mutual labels:  vulnerability-scanners, exploits
1-60 of 944 similar projects